Spy

Spyware.Zbot information

Malware Removal

The Spyware.Zbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.Zbot virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Exhibits possible ransomware file modification behavior
  • Network activity detected but not expressed in API logs

How to determine Spyware.Zbot?


File Info:

crc32: 1ACD32FC
md5: a5863f5e9ee875f6f1abedd7cac931e0
name: upload_file
sha1: 53bd1f13f79d9f509be60f53c501303396ad8a7e
sha256: 34aa0d4ce98f0749715290301521365b5f44c627a5078ab168b912377b21d8f9
sha512: 74ab8ae25673a71a5878e4a8ea7b618e821ed61b358562b3bd72ef517fc259851dfcf35ba23f1a4a44e2f5be61713d0dd23681b73fe3bdd2cc9c63d80b720895
ssdeep: 3072:o7nGwW4NlaJ3aLpF36+QM4zeDRBXg8fYxqaz5BG7ivFMXsx+6o9li:o7Gx4iMv361M+eDfXg8fYxDPHvRb
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2016 Givedanger Corporation. All rights reserved.
InternalName: Opposite.dll
FileVersion: 7.0.4.521
CompanyName: Givedanger
We: Contain
Comments: https://exceptgrew.ru
ProductName: Givedanger Dress during
ProductVersion: 7.0.4.521
FileDescription: Dress during
OriginalFilename: Opposite.dll
Translation: 0x0409 0x04b0

Spyware.Zbot also known as:

MicroWorld-eScanGen:Variant.Graftor.829989
FireEyeGen:Variant.Graftor.829989
ALYacTrojan.Agent.ZLoader
MalwarebytesSpyware.Zbot
AegisLabTrojan.Win32.Zload.a!c
K7AntiVirusTrojan ( 005716561 )
BitDefenderGen:Variant.Graftor.829989
K7GWTrojan ( 005716561 )
TrendMicroTROJ_GEN.R03BC0WJC20
SymantecTrojan.Gen.MBT
KasperskyHEUR:Trojan-Downloader.Win32.Zload.gen
AlibabaTrojanSpy:Win32/Zload.68e7a99b
NANO-AntivirusTrojan.Win32.Zload.hzfgvn
ViRobotTrojan.Win32.Z.Zload.237088
Ad-AwareGen:Variant.Graftor.829989
EmsisoftMalCert.A (A)
ComodoMalware@#1b4t9i8zl7wwu
F-SecureTrojan.TR/AD.ZLoader.qzqib
DrWebTrojan.Siggen10.37923
InvinceaMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.82357917.susgen
AviraTR/AD.ZLoader.qzqib
MAXmalware (ai score=86)
MicrosoftVirTool:MSIL/SharpStay
ArcabitTrojan.Graftor.DCAA25
ZoneAlarmHEUR:Trojan-Downloader.Win32.Zload.gen
GDataGen:Variant.Graftor.829989
CynetMalicious (score: 85)
ESET-NOD32Win32/Spy.Zbot.ADI
McAfeeArtemis!A5863F5E9EE8
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0WJC20
TencentWin32.Trojan.Falsesign.Lmkk
FortinetW32/Generik.DWVEQZB!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
Qihoo-360Generic/Trojan.881

How to remove Spyware.Zbot?

Spyware.Zbot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment